UK Drinking Water Supplier Falls Victim to Clop Ransomware Gang

Another critical infrastructure is under attack from hackers.

South Staffordshire Water, a drinking water supplier that provides for over 1.6 million people in the UK, falls victim to cyberattack of the Clop ransomware gang, as per ZD Net.

In a statement that the company issued, it stated that it was hit by "a criminal cyberattack" causing disruption to corporate IT networks. 

Microsoft Discovers Connection between Holy Ghost Ransomware and North Korean Hackers
(Photo : PHILIPPE HUGUEN / Getty Images)

Clop Ransomware Gang's Attack Causes Disruption to Corporate IT Networks

Clop ransomware group claimed that they were able to obtain access to industrial systems, which control chemicals in the water.

However, South Staffordshire Water stated that the case was far from what the gang claimed. 

According to a statement released by the government, the attack of Clop ransomware group has no impact on water company's ability to safely supply drinking water.

"This incident has not affected our ability to supply safe water and we can confirm we are still supplying safe water to all of our Cambridge Water and South Staffs Water customers," said South Staffordshire Water in an official statement released recently. 

The company attributed its immediate action on the attack on the robust systems and controls over water supply. 

Accordingly, South Staffordshire Water support team responded quickly to the incident, implementing the additional measures, according to a Bitdefender report.

The attack caused disruption to corporate IT network of water company, though. However, it was able to dispatch teams to "resolve the issue as quickly as possible."

According to Clop ransomware group, they were able to gain access to the network, but failed to encrypt any data.

The hackers, however, claimed that they stole over 5TB of data. They also attempted to extort a ransom payment, as per ZD Net.

Initially, Clop ransomware group named the wrong water supplier. Instead of South Staffordshire Water, they identified Thames Water  as their victim. But, they later fixed the error.

Read Also: Facebook Messenger Flaw Allowed Attackers to See Who You Had Conversations With

Critical Infrastructure is Susceptible to Cyberattacks

The attack happened in a particularly bad timing, as the UK government declared drought in many areas following months of heatwaves.

Had the attack been successful, a restriction to the water supply could possibly made the situation in the UK much worse.

Critical infrastructure such as water companies is often susceptible to cyberattacks. Last year Colonial Pipeline ransomware attack sent many people in panic. People rushed to gas stations and attempted to hoard products.

Meanwhile, as the investigations continue, the South Staffordshire said it would keep citizens updated on the attack.

In the last two years, Clop ransomware gang have victimized many high-profile targets. These include energy giants, education institutions, pharma providers and even the cybersecurity sector, according to Bitdefender.

Recently, Maastricht University (UM), a victim organization in The Netherlands made an announcement regarding a remarkable development in the investigation.

UM was hit by Clop in 2019. The gang forced the organization to make a Bitcoin payment to restore its systems. But after the police succeeded in tracing the cryptocurrency, UM was able to recover around half a million euros.

While the money recovered was significantly less than the total damage incurred, the university promised to use it to help students who are in need.

Related Article: Flagstar Bank Reveals 1.5 Million Customers Have Been Affected by Data Breach

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

Company from iTechPost

More from iTechPost